Secure Multicast in WiMAX

Multicast enables efficient large-scale content distribution and has become more and more popular in network service. Security is a critical issue for multicast because many applications require access control and privacy. This issue is more sensitive to wireless network, which is lack of physical boundaries. IEEE 802.16 is the standard for next generation wireless network, which aims to provide the last mile access for Wireless Metropolitan Area Network (WirelessMAN). Multicast is also supported in IEEE 802.16, and a Multicast and Broadcast Rekeying Algorithm (MBRA) was proposed in the standard as an optional function for secure multicast. However, this algorithm does not provide backward and forward secrecy. It is not scalable to a large group either. This paper reviews the above two deficiencies of MBRA and proposes revision to address these problems for Intra-BS multicast. We also propose algorithms for secure multicast in different scenarios of WirelessMAN besides its basic schema, including Inter-BS multicast, multicast for mesh network, and multicast during handover.

[1]  Chin-Tser Huang,et al.  Secure multicast in various scenarios of WirelessMAN , 2007, Proceedings 2007 IEEE SoutheastCon.

[2]  Danilo Bruschi,et al.  Secure Multicast in Wireless Networks of Mobile Hosts: Protocols and Issues , 2002, Mob. Networks Appl..

[3]  Carl Eklund WirelessMAN: Inside the IEEE 802.16 Standard for Wireless Metropolitan Area Networks , 2006 .

[4]  Sung-Cheol Chang,et al.  MBRA (Multicast & Broadcast Rekeying Algorithm) for PKMv2 , 2004 .

[5]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[6]  Alan T. Sherman,et al.  Key Establishment in Large Dynamic Groups Using One-Way Function Trees , 2003, IEEE Trans. Software Eng..

[7]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Architecture , 1997, RFC.

[8]  Ashok Samal,et al.  Scalable secure one-to-many group communication using dual encryption , 2000, Comput. Commun..

[9]  Ieee Microwave Theory,et al.  Part 16: Air Interface for Fixed and Mobile Broadband Wireless Access Systems — Amendment for Physical and Medium Access Control Layers for Combined Fixed and Mobile Operation in Licensed Bands , 2003 .

[10]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[11]  Moni Naor,et al.  Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).

[12]  Suvo Mittra,et al.  Iolus: a framework for scalable secure multicasting , 1997, SIGCOMM '97.

[13]  Sandeep S. Kulkarni,et al.  Adaptive Rekeying for Secure Multicast , 2003 .

[14]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Specification , 1997, RFC.

[15]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[16]  Chin-Tser Huang,et al.  Security issues in privacy and key management protocols of IEEE 802.16 , 2006, ACM-SE 44.

[17]  S. Wang,et al.  IEEE standard 802.16: a technical overview of the WirelessMAN/sup TM/ air interface for broadband wireless access , 2002, IEEE Communications Magazine.

[18]  Sushil Jajodia,et al.  Kronos: a scalable group re-keying approach for secure multicast , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[19]  Tony Ballardie,et al.  Scalable Multicast Key Distribution , 1996, RFC.

[20]  David Johnston,et al.  Overview of IEEE 802.16 security , 2004, IEEE Security & Privacy Magazine.